Identity authentication and secured access systems, components, and methods

a technology of identity authentication and access system, applied in the field of identity authentication system, can solve the problems of identity theft, misuse in unauthorized hands, and the technology currently available for identity security suffers

Active Publication Date: 2009-07-16
INNOVATION INVESTMENTS
View PDF22 Cites 128 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0011]Furthermore, in some embodiments the tokens are encrypted based on two or more biometric keys, which may be based on the same or a different biometric identifier. In some of these embodiments, the token is encrypted/decrypted in a multi-step process with each step using a different biometric key. And in some other embodiments, the token is encrypted/decrypted based on one biometric key and the data compartments are encrypted/decrypted (in addition to or instead of the authority key encryption

Problems solved by technology

Currently there is an enormous problem with identity theft.
Medical and insurance identity thefts involve accessing one's medical and insurance information, respectively, which can be misused in unauthorized hands.
Perimeter identity theft involves the theft of a personal identity in order to gain access to a restricted area—a particularly important issue for airports, nuclear power plants, municipal water supply facilities, etc.
And network identity theft relates to the theft of a user identity in order to gain unauthorized access to a computer system such as a military or corporate computer network.
The technology currently available for identity security suffers from the significant pro

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity authentication and secured access systems, components, and methods
  • Identity authentication and secured access systems, components, and methods
  • Identity authentication and secured access systems, components, and methods

Examples

Experimental program
Comparison scheme
Effect test

example 1

Digital Wallet Application

[0110]In typical commercial embodiments, digital wallet credentials are in the form of mobile phones, though they can be in the form of smart cards or other objects. The mobile phone credential stores the token, which includes account information for credit cards and other bank cards (check cards, debit cards, ATM cards, etc.). If desired, the token can include additional information typically carried by the user in a conventional wallet such as data on a driver's license, an employee pass or badge, an insurance card, gas or retailer card, frequent flyer card, retailer affinity card, and / or a movie rental card, as well as photographs of family and friends. As such, this is typically a “secured data” application in which the token includes one or more data compartments for storing the financial data with a higher degree of security.

[0111]In use, after the decoder accesses the secured data, the decoder displays (e.g., via a display screen or touch-screen user...

example 2

Medical Insurance Card Application

[0112]In this application the credentials provide insurers with the assurance that a patient claiming insurance coverage is actually the person insured. In typical commercial embodiments, the credentials are in the form of smart cards with a chip or plastic cards with a magnetic stripe or barcode, and the tokens secure the user's insurance information. As such, this is typically a “secured data” application in which the token includes one or more data compartments for storing the insurance data with a higher degree of security.

[0113]In use, a user presents an insurance card credential and a biometric identifier to a decoder in his doctor's office. After the decoder authenticates the token and the user and accesses the secured data, the patient's insurance information is transferred to the doctor's office records. The decoders can be connected (wirelessly or wired) to the local network in the doctor's office so that the insurance data is electronical...

example 3

Medical Passport Application

[0114]In this application the credentials help reduce errors when providing medical services. In typical commercial embodiments, the credentials are in the form of smart cards with a chip, plastic cards with a magnetic stripe, or flash (thumb) drives, and the tokens secure instructions relating to medial services prescribed for the user. As such, this is typically a “secured data” application in which the token includes one or more data compartments for storing the medical instructions data with a higher degree of security.

[0115]When medical services are prescribed, the doctor uses a set-up workstation or decoder to issue the credential and enter all of the prescribed orders into the credential's token. Each order is typically secured in an individual data compartment of the token so that for example a lab will only have the authority level on its decoder to access the doctor's orders for the lab, and the lab will not have access to any other information ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Security tokens contain data that is each uniquely encrypted based on a unique biometric identifier of an authorized user of that token. Decoders receive the token and the user's biometric identifier, convert the biometric identifier to a biometric key, and apply the biometric key to decrypt the token. In this way, the decoders authenticate the users without performing a biometric identifier comparison. In some embodiments pieces or sets of the data are stored in designated data compartments, which are individually encrypted based on authority keys, and all of the encrypted data compartments are collectively encrypted based on the biometric key to create the token. The decoders store only the authority keys corresponding to the data compartments which they have authorization to open. In addition, in some embodiments the token and the biometric identifier are encrypted and sent to a remote authentication server for decryption of the token.

Description

CROSS-REFERENCE TO RELATED APPLICATION[0001]This application claims the priority benefit of U.S. Provisional Patent Application Ser. No. 61 / 049,613 filed May 1, 2008, U.S. Provisional Patent Application Ser. No. 60 / 987,312 filed Nov. 12, 2007, and U.S. Provisional Patent Application Ser. No. 60 / 949,282 filed Jul. 12, 2007, the entire scope and content of all of which are hereby incorporated herein by reference.TECHNICAL FIELD[0002]The present invention relates generally to identity authentication systems and, in particular, to systems and methods for authenticating a user's identity and permitting an authenticated user to access to secured information and / or areas.BACKGROUND OF THE INVENTION[0003]Currently there is an enormous problem with identity theft. Most people think of identity theft in the sense of financial identity theft, for example, stealing a credit card account number and / or social security number to make unauthorized purchases. While this is a significant portion of a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04K1/00G06K5/00
CPCH04L9/0866H04L9/3231H04L9/3234H04L2209/56H04L2463/082G06F21/62H04L63/0853H04L63/0861H04W12/06H04L2209/80G06F21/32G06F21/34G06F2221/2107H04W12/068
Inventor JOBMANN, BRIAN C.
Owner INNOVATION INVESTMENTS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products